e_aes.c: fold aesni_xts_cipher and [most importantly] fix aes_xts_cipher's
[openssl.git] / crypto / evp / e_aes.c
1 /* ====================================================================
2  * Copyright (c) 2001-2011 The OpenSSL Project.  All rights reserved.
3  *
4  * Redistribution and use in source and binary forms, with or without
5  * modification, are permitted provided that the following conditions
6  * are met:
7  *
8  * 1. Redistributions of source code must retain the above copyright
9  *    notice, this list of conditions and the following disclaimer. 
10  *
11  * 2. Redistributions in binary form must reproduce the above copyright
12  *    notice, this list of conditions and the following disclaimer in
13  *    the documentation and/or other materials provided with the
14  *    distribution.
15  *
16  * 3. All advertising materials mentioning features or use of this
17  *    software must display the following acknowledgment:
18  *    "This product includes software developed by the OpenSSL Project
19  *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
20  *
21  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
22  *    endorse or promote products derived from this software without
23  *    prior written permission. For written permission, please contact
24  *    openssl-core@openssl.org.
25  *
26  * 5. Products derived from this software may not be called "OpenSSL"
27  *    nor may "OpenSSL" appear in their names without prior written
28  *    permission of the OpenSSL Project.
29  *
30  * 6. Redistributions of any form whatsoever must retain the following
31  *    acknowledgment:
32  *    "This product includes software developed by the OpenSSL Project
33  *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
34  *
35  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
36  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
37  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
38  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
39  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
40  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
41  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
42  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
43  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
44  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
45  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
46  * OF THE POSSIBILITY OF SUCH DAMAGE.
47  * ====================================================================
48  *
49  */
50
51 #define OPENSSL_FIPSAPI
52
53 #include <openssl/opensslconf.h>
54 #ifndef OPENSSL_NO_AES
55 #include <openssl/evp.h>
56 #include <openssl/err.h>
57 #include <string.h>
58 #include <assert.h>
59 #include <openssl/aes.h>
60 #include "evp_locl.h"
61 #include "modes_lcl.h"
62 #include <openssl/rand.h>
63
64 typedef struct
65         {
66         AES_KEY ks;
67         block128_f block;
68         union {
69                 cbc128_f cbc;
70                 ctr128_f ctr;
71         } stream;
72         } EVP_AES_KEY;
73
74 typedef struct
75         {
76         AES_KEY ks;             /* AES key schedule to use */
77         int key_set;            /* Set if key initialised */
78         int iv_set;             /* Set if an iv is set */
79         GCM128_CONTEXT gcm;
80         unsigned char *iv;      /* Temporary IV store */
81         int ivlen;              /* IV length */
82         int taglen;
83         int iv_gen;             /* It is OK to generate IVs */
84         int tls_aad_len;        /* TLS AAD length */
85         ctr128_f ctr;
86         } EVP_AES_GCM_CTX;
87
88 typedef struct
89         {
90         AES_KEY ks1, ks2;       /* AES key schedules to use */
91         XTS128_CONTEXT xts;
92         void     (*stream)(const unsigned char *in,
93                         unsigned char *out, size_t length,
94                         const AES_KEY *key1, const AES_KEY *key2,
95                         const unsigned char iv[16]);
96         } EVP_AES_XTS_CTX;
97
98 typedef struct
99         {
100         AES_KEY ks;             /* AES key schedule to use */
101         int key_set;            /* Set if key initialised */
102         int iv_set;             /* Set if an iv is set */
103         int tag_set;            /* Set if tag is valid */
104         int len_set;            /* Set if message length set */
105         int L, M;               /* L and M parameters from RFC3610 */
106         CCM128_CONTEXT ccm;
107         ccm128_f str;
108         } EVP_AES_CCM_CTX;
109
110 #define MAXBITCHUNK     ((size_t)1<<(sizeof(size_t)*8-4))
111
112 #ifdef VPAES_ASM
113 int vpaes_set_encrypt_key(const unsigned char *userKey, int bits,
114                         AES_KEY *key);
115 int vpaes_set_decrypt_key(const unsigned char *userKey, int bits,
116                         AES_KEY *key);
117
118 void vpaes_encrypt(const unsigned char *in, unsigned char *out,
119                         const AES_KEY *key);
120 void vpaes_decrypt(const unsigned char *in, unsigned char *out,
121                         const AES_KEY *key);
122
123 void vpaes_cbc_encrypt(const unsigned char *in,
124                         unsigned char *out,
125                         size_t length,
126                         const AES_KEY *key,
127                         unsigned char *ivec, int enc);
128 #endif
129 #ifdef BSAES_ASM
130 void bsaes_cbc_encrypt(const unsigned char *in, unsigned char *out,
131                         size_t length, const AES_KEY *key,
132                         unsigned char ivec[16], int enc);
133 void bsaes_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out,
134                         size_t len, const AES_KEY *key,
135                         const unsigned char ivec[16]);
136 #endif
137 #ifdef AES_CTR_ASM
138 void AES_ctr32_encrypt(const unsigned char *in, unsigned char *out,
139                         size_t blocks, const AES_KEY *key,
140                         const unsigned char ivec[AES_BLOCK_SIZE]);
141 #endif
142
143 #if     defined(AES_ASM) && !defined(I386_ONLY) &&      (  \
144         ((defined(__i386)       || defined(__i386__)    || \
145           defined(_M_IX86)) && defined(OPENSSL_IA32_SSE2))|| \
146         defined(__x86_64)       || defined(__x86_64__)  || \
147         defined(_M_AMD64)       || defined(_M_X64)      || \
148         defined(__INTEL__)                              )
149
150 extern unsigned int OPENSSL_ia32cap_P[2];
151
152 #ifdef VPAES_ASM
153 #define VPAES_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(41-32)))
154 #endif
155 #ifdef BSAES_ASM
156 #define BSAES_CAPABLE   VPAES_CAPABLE
157 #endif
158 /*
159  * AES-NI section
160  */
161 #define AESNI_CAPABLE   (OPENSSL_ia32cap_P[1]&(1<<(57-32)))
162
163 int aesni_set_encrypt_key(const unsigned char *userKey, int bits,
164                         AES_KEY *key);
165 int aesni_set_decrypt_key(const unsigned char *userKey, int bits,
166                         AES_KEY *key);
167
168 void aesni_encrypt(const unsigned char *in, unsigned char *out,
169                         const AES_KEY *key);
170 void aesni_decrypt(const unsigned char *in, unsigned char *out,
171                         const AES_KEY *key);
172
173 void aesni_ecb_encrypt(const unsigned char *in,
174                         unsigned char *out,
175                         size_t length,
176                         const AES_KEY *key,
177                         int enc);
178 void aesni_cbc_encrypt(const unsigned char *in,
179                         unsigned char *out,
180                         size_t length,
181                         const AES_KEY *key,
182                         unsigned char *ivec, int enc);
183
184 void aesni_ctr32_encrypt_blocks(const unsigned char *in,
185                         unsigned char *out,
186                         size_t blocks,
187                         const void *key,
188                         const unsigned char *ivec);
189
190 void aesni_xts_encrypt(const unsigned char *in,
191                         unsigned char *out,
192                         size_t length,
193                         const AES_KEY *key1, const AES_KEY *key2,
194                         const unsigned char iv[16]);
195
196 void aesni_xts_decrypt(const unsigned char *in,
197                         unsigned char *out,
198                         size_t length,
199                         const AES_KEY *key1, const AES_KEY *key2,
200                         const unsigned char iv[16]);
201
202 void aesni_ccm64_encrypt_blocks (const unsigned char *in,
203                         unsigned char *out,
204                         size_t blocks,
205                         const void *key,
206                         const unsigned char ivec[16],
207                         unsigned char cmac[16]);
208
209 void aesni_ccm64_decrypt_blocks (const unsigned char *in,
210                         unsigned char *out,
211                         size_t blocks,
212                         const void *key,
213                         const unsigned char ivec[16],
214                         unsigned char cmac[16]);
215
216 static int aesni_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
217                    const unsigned char *iv, int enc)
218         {
219         int ret, mode;
220         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
221
222         mode = ctx->cipher->flags & EVP_CIPH_MODE;
223         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
224             && !enc)
225                 { 
226                 ret = aesni_set_decrypt_key(key, ctx->key_len*8, ctx->cipher_data);
227                 dat->block      = (block128_f)aesni_decrypt;
228                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
229                                         (cbc128_f)aesni_cbc_encrypt :
230                                         NULL;
231                 }
232         else    {
233                 ret = aesni_set_encrypt_key(key, ctx->key_len*8, ctx->cipher_data);
234                 dat->block      = (block128_f)aesni_encrypt;
235                 if (mode==EVP_CIPH_CBC_MODE)
236                         dat->stream.cbc = (cbc128_f)aesni_cbc_encrypt;
237                 else if (mode==EVP_CIPH_CTR_MODE)
238                         dat->stream.ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
239                 else
240                         dat->stream.cbc = NULL;
241                 }
242
243         if(ret < 0)
244                 {
245                 EVPerr(EVP_F_AESNI_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
246                 return 0;
247                 }
248
249         return 1;
250         }
251
252 static int aesni_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
253         const unsigned char *in, size_t len)
254 {
255         aesni_cbc_encrypt(in,out,len,ctx->cipher_data,ctx->iv,ctx->encrypt);
256
257         return 1;
258 }
259
260 static int aesni_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
261         const unsigned char *in, size_t len)
262 {
263         size_t  bl = ctx->cipher->block_size;
264
265         if (len<bl)     return 1;
266
267         aesni_ecb_encrypt(in,out,len,ctx->cipher_data,ctx->encrypt);
268
269         return 1;
270 }
271
272 #define aesni_ofb_cipher aes_ofb_cipher
273 static int aesni_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
274         const unsigned char *in,size_t len);
275
276 #define aesni_cfb_cipher aes_cfb_cipher
277 static int aesni_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
278         const unsigned char *in,size_t len);
279
280 #define aesni_cfb8_cipher aes_cfb8_cipher
281 static int aesni_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
282         const unsigned char *in,size_t len);
283
284 #define aesni_cfb1_cipher aes_cfb1_cipher
285 static int aesni_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
286         const unsigned char *in,size_t len);
287
288 #define aesni_ctr_cipher aes_ctr_cipher
289 static int aesni_ctr_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
290                 const unsigned char *in, size_t len);
291
292 static int aesni_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
293                         const unsigned char *iv, int enc)
294         {
295         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
296         if (!iv && !key)
297                 return 1;
298         if (key)
299                 {
300                 aesni_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
301                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks,
302                                 (block128_f)aesni_encrypt);
303                 gctx->ctr = (ctr128_f)aesni_ctr32_encrypt_blocks;
304                 /* If we have an iv can set it directly, otherwise use
305                  * saved IV.
306                  */
307                 if (iv == NULL && gctx->iv_set)
308                         iv = gctx->iv;
309                 if (iv)
310                         {
311                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
312                         gctx->iv_set = 1;
313                         }
314                 gctx->key_set = 1;
315                 }
316         else
317                 {
318                 /* If key set use IV, otherwise copy */
319                 if (gctx->key_set)
320                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
321                 else
322                         memcpy(gctx->iv, iv, gctx->ivlen);
323                 gctx->iv_set = 1;
324                 gctx->iv_gen = 0;
325                 }
326         return 1;
327         }
328
329 #define aesni_gcm_cipher aes_gcm_cipher
330 static int aesni_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
331                 const unsigned char *in, size_t len);
332
333 static int aesni_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
334                         const unsigned char *iv, int enc)
335         {
336         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
337         if (!iv && !key)
338                 return 1;
339
340         if (key)
341                 {
342                 /* key_len is two AES keys */
343                 if (enc)
344                         {
345                         aesni_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
346                         xctx->xts.block1 = (block128_f)aesni_encrypt;
347                         xctx->stream = aesni_xts_encrypt;
348                         }
349                 else
350                         {
351                         aesni_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
352                         xctx->xts.block1 = (block128_f)aesni_decrypt;
353                         xctx->stream = aesni_xts_decrypt;
354                         }
355
356                 aesni_set_encrypt_key(key + ctx->key_len/2,
357                                                 ctx->key_len * 4, &xctx->ks2);
358                 xctx->xts.block2 = (block128_f)aesni_encrypt;
359
360                 xctx->xts.key1 = &xctx->ks1;
361                 }
362
363         if (iv)
364                 {
365                 xctx->xts.key2 = &xctx->ks2;
366                 memcpy(ctx->iv, iv, 16);
367                 }
368
369         return 1;
370         }
371
372 #define aesni_xts_cipher aes_xts_cipher
373 static int aesni_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
374                 const unsigned char *in, size_t len);
375
376 static int aesni_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
377                         const unsigned char *iv, int enc)
378         {
379         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
380         if (!iv && !key)
381                 return 1;
382         if (key)
383                 {
384                 aesni_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
385                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
386                                         &cctx->ks, (block128_f)aesni_encrypt);
387                 cctx->str = enc?(ccm128_f)aesni_ccm64_encrypt_blocks :
388                                 (ccm128_f)aesni_ccm64_decrypt_blocks;
389                 cctx->key_set = 1;
390                 }
391         if (iv)
392                 {
393                 memcpy(ctx->iv, iv, 15 - cctx->L);
394                 cctx->iv_set = 1;
395                 }
396         return 1;
397         }
398
399 #define aesni_ccm_cipher aes_ccm_cipher
400 static int aesni_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
401                 const unsigned char *in, size_t len);
402
403 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
404 static const EVP_CIPHER aesni_##keylen##_##mode = { \
405         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
406         flags|EVP_CIPH_##MODE##_MODE,   \
407         aesni_init_key,                 \
408         aesni_##mode##_cipher,          \
409         NULL,                           \
410         sizeof(EVP_AES_KEY),            \
411         NULL,NULL,NULL,NULL }; \
412 static const EVP_CIPHER aes_##keylen##_##mode = { \
413         nid##_##keylen##_##nmode,blocksize,     \
414         keylen/8,ivlen, \
415         flags|EVP_CIPH_##MODE##_MODE,   \
416         aes_init_key,                   \
417         aes_##mode##_cipher,            \
418         NULL,                           \
419         sizeof(EVP_AES_KEY),            \
420         NULL,NULL,NULL,NULL }; \
421 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
422 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
423
424 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
425 static const EVP_CIPHER aesni_##keylen##_##mode = { \
426         nid##_##keylen##_##mode,blocksize, \
427         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
428         flags|EVP_CIPH_##MODE##_MODE,   \
429         aesni_##mode##_init_key,        \
430         aesni_##mode##_cipher,          \
431         aes_##mode##_cleanup,           \
432         sizeof(EVP_AES_##MODE##_CTX),   \
433         NULL,NULL,aes_##mode##_ctrl,NULL }; \
434 static const EVP_CIPHER aes_##keylen##_##mode = { \
435         nid##_##keylen##_##mode,blocksize, \
436         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
437         flags|EVP_CIPH_##MODE##_MODE,   \
438         aes_##mode##_init_key,          \
439         aes_##mode##_cipher,            \
440         aes_##mode##_cleanup,           \
441         sizeof(EVP_AES_##MODE##_CTX),   \
442         NULL,NULL,aes_##mode##_ctrl,NULL }; \
443 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
444 { return AESNI_CAPABLE?&aesni_##keylen##_##mode:&aes_##keylen##_##mode; }
445
446 #else
447
448 #define BLOCK_CIPHER_generic(nid,keylen,blocksize,ivlen,nmode,mode,MODE,flags) \
449 static const EVP_CIPHER aes_##keylen##_##mode = { \
450         nid##_##keylen##_##nmode,blocksize,keylen/8,ivlen, \
451         flags|EVP_CIPH_##MODE##_MODE,   \
452         aes_init_key,                   \
453         aes_##mode##_cipher,            \
454         NULL,                           \
455         sizeof(EVP_AES_KEY),            \
456         NULL,NULL,NULL,NULL }; \
457 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
458 { return &aes_##keylen##_##mode; }
459
460 #define BLOCK_CIPHER_custom(nid,keylen,blocksize,ivlen,mode,MODE,flags) \
461 static const EVP_CIPHER aes_##keylen##_##mode = { \
462         nid##_##keylen##_##mode,blocksize, \
463         (EVP_CIPH_##MODE##_MODE==EVP_CIPH_XTS_MODE?2:1)*keylen/8, ivlen, \
464         flags|EVP_CIPH_##MODE##_MODE,   \
465         aes_##mode##_init_key,          \
466         aes_##mode##_cipher,            \
467         aes_##mode##_cleanup,           \
468         sizeof(EVP_AES_##MODE##_CTX),   \
469         NULL,NULL,aes_##mode##_ctrl,NULL }; \
470 const EVP_CIPHER *EVP_aes_##keylen##_##mode(void) \
471 { return &aes_##keylen##_##mode; }
472 #endif
473
474 #define BLOCK_CIPHER_generic_pack(nid,keylen,flags)             \
475         BLOCK_CIPHER_generic(nid,keylen,16,16,cbc,cbc,CBC,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)     \
476         BLOCK_CIPHER_generic(nid,keylen,16,0,ecb,ecb,ECB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)      \
477         BLOCK_CIPHER_generic(nid,keylen,1,16,ofb128,ofb,OFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
478         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb128,cfb,CFB,flags|EVP_CIPH_FLAG_DEFAULT_ASN1)   \
479         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb1,cfb1,CFB,flags)       \
480         BLOCK_CIPHER_generic(nid,keylen,1,16,cfb8,cfb8,CFB,flags)       \
481         BLOCK_CIPHER_generic(nid,keylen,1,16,ctr,ctr,CTR,flags)
482
483 static int aes_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
484                    const unsigned char *iv, int enc)
485         {
486         int ret, mode;
487         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
488
489         mode = ctx->cipher->flags & EVP_CIPH_MODE;
490         if ((mode == EVP_CIPH_ECB_MODE || mode == EVP_CIPH_CBC_MODE)
491             && !enc)
492 #ifdef BSAES_CAPABLE
493             if (BSAES_CAPABLE && mode==EVP_CIPH_CBC_MODE)
494                 {
495                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks);
496                 dat->block      = (block128_f)AES_decrypt;
497                 dat->stream.cbc = (cbc128_f)bsaes_cbc_encrypt;
498                 }
499             else
500 #endif
501 #ifdef VPAES_CAPABLE
502             if (VPAES_CAPABLE)
503                 {
504                 ret = vpaes_set_decrypt_key(key,ctx->key_len*8,&dat->ks);
505                 dat->block      = (block128_f)vpaes_decrypt;
506                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
507                                         (cbc128_f)vpaes_cbc_encrypt :
508                                         NULL;
509                 }
510             else
511 #endif
512                 {
513                 ret = AES_set_decrypt_key(key,ctx->key_len*8,&dat->ks);
514                 dat->block      = (block128_f)AES_decrypt;
515                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
516                                         (cbc128_f)AES_cbc_encrypt :
517                                         NULL;
518                 }
519         else
520 #ifdef BSAES_CAPABLE
521             if (BSAES_CAPABLE && mode==EVP_CIPH_CTR_MODE)
522                 {
523                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks);
524                 dat->block      = (block128_f)AES_encrypt;
525                 dat->stream.ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
526                 }
527             else
528 #endif
529 #ifdef VPAES_CAPABLE
530             if (VPAES_CAPABLE)
531                 {
532                 ret = vpaes_set_encrypt_key(key,ctx->key_len*8,&dat->ks);
533                 dat->block      = (block128_f)vpaes_encrypt;
534                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
535                                         (cbc128_f)vpaes_cbc_encrypt :
536                                         NULL;
537                 }
538             else
539 #endif
540                 {
541                 ret = AES_set_encrypt_key(key,ctx->key_len*8,&dat->ks);
542                 dat->block      = (block128_f)AES_encrypt;
543                 dat->stream.cbc = mode==EVP_CIPH_CBC_MODE ?
544                                         (cbc128_f)AES_cbc_encrypt :
545                                         NULL;
546 #ifdef AES_CTR_ASM
547                 if (mode==EVP_CIPH_CTR_MODE)
548                         dat->stream.ctr = (ctr128_f)AES_ctr32_encrypt;
549 #endif
550                 }
551
552         if(ret < 0)
553                 {
554                 EVPerr(EVP_F_AES_INIT_KEY,EVP_R_AES_KEY_SETUP_FAILED);
555                 return 0;
556                 }
557
558         return 1;
559         }
560
561 static int aes_cbc_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
562         const unsigned char *in, size_t len)
563 {
564         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
565
566         if (dat->stream.cbc)
567                 (*dat->stream.cbc)(in,out,len,&dat->ks,ctx->iv,ctx->encrypt);
568         else if (ctx->encrypt)
569                 CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
570         else
571                 CRYPTO_cbc128_encrypt(in,out,len,&dat->ks,ctx->iv,dat->block);
572
573         return 1;
574 }
575
576 static int aes_ecb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
577         const unsigned char *in, size_t len)
578 {
579         size_t  bl = ctx->cipher->block_size;
580         size_t  i;
581         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
582
583         if (len<bl)     return 1;
584
585         for (i=0,len-=bl;i<=len;i+=bl)
586                 (*dat->block)(in+i,out+i,&dat->ks);
587
588         return 1;
589 }
590
591 static int aes_ofb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
592         const unsigned char *in,size_t len)
593 {
594         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
595
596         CRYPTO_ofb128_encrypt(in,out,len,&dat->ks,
597                         ctx->iv,&ctx->num,dat->block);
598         return 1;
599 }
600
601 static int aes_cfb_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
602         const unsigned char *in,size_t len)
603 {
604         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
605
606         CRYPTO_cfb128_encrypt(in,out,len,&dat->ks,
607                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
608         return 1;
609 }
610
611 static int aes_cfb8_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
612         const unsigned char *in,size_t len)
613 {
614         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
615
616         CRYPTO_cfb128_8_encrypt(in,out,len,&dat->ks,
617                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
618         return 1;
619 }
620
621 static int aes_cfb1_cipher(EVP_CIPHER_CTX *ctx,unsigned char *out,
622         const unsigned char *in,size_t len)
623 {
624         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
625
626         if (ctx->flags&EVP_CIPH_FLAG_LENGTH_BITS) {
627                 CRYPTO_cfb128_1_encrypt(in,out,len,&dat->ks,
628                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
629                 return 1;
630         }
631
632         while (len>=MAXBITCHUNK) {
633                 CRYPTO_cfb128_1_encrypt(in,out,MAXBITCHUNK*8,&dat->ks,
634                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
635                 len-=MAXBITCHUNK;
636         }
637         if (len)
638                 CRYPTO_cfb128_1_encrypt(in,out,len*8,&dat->ks,
639                         ctx->iv,&ctx->num,ctx->encrypt,dat->block);
640         
641         return 1;
642 }
643
644 static int aes_ctr_cipher (EVP_CIPHER_CTX *ctx, unsigned char *out,
645                 const unsigned char *in, size_t len)
646 {
647         unsigned int num = ctx->num;
648         EVP_AES_KEY *dat = (EVP_AES_KEY *)ctx->cipher_data;
649
650         if (dat->stream.ctr)
651                 CRYPTO_ctr128_encrypt_ctr32(in,out,len,&dat->ks,
652                         ctx->iv,ctx->buf,&num,dat->stream.ctr);
653         else
654                 CRYPTO_ctr128_encrypt(in,out,len,&dat->ks,
655                         ctx->iv,ctx->buf,&num,dat->block);
656         ctx->num = (size_t)num;
657         return 1;
658 }
659
660 BLOCK_CIPHER_generic_pack(NID_aes,128,EVP_CIPH_FLAG_FIPS)
661 BLOCK_CIPHER_generic_pack(NID_aes,192,EVP_CIPH_FLAG_FIPS)
662 BLOCK_CIPHER_generic_pack(NID_aes,256,EVP_CIPH_FLAG_FIPS)
663
664 static int aes_gcm_cleanup(EVP_CIPHER_CTX *c)
665         {
666         EVP_AES_GCM_CTX *gctx = c->cipher_data;
667         OPENSSL_cleanse(&gctx->gcm, sizeof(gctx->gcm));
668         if (gctx->iv != c->iv)
669                 OPENSSL_free(gctx->iv);
670         return 1;
671         }
672
673 /* increment counter (64-bit int) by 1 */
674 static void ctr64_inc(unsigned char *counter) {
675         int n=8;
676         unsigned char  c;
677
678         do {
679                 --n;
680                 c = counter[n];
681                 ++c;
682                 counter[n] = c;
683                 if (c) return;
684         } while (n);
685 }
686
687 static int aes_gcm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
688         {
689         EVP_AES_GCM_CTX *gctx = c->cipher_data;
690         switch (type)
691                 {
692         case EVP_CTRL_INIT:
693                 gctx->key_set = 0;
694                 gctx->iv_set = 0;
695                 gctx->ivlen = c->cipher->iv_len;
696                 gctx->iv = c->iv;
697                 gctx->taglen = -1;
698                 gctx->iv_gen = 0;
699                 gctx->tls_aad_len = -1;
700                 return 1;
701
702         case EVP_CTRL_GCM_SET_IVLEN:
703                 if (arg <= 0)
704                         return 0;
705 #ifdef OPENSSL_FIPS
706                 if (FIPS_module_mode() && !(c->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW)
707                                                  && arg < 12)
708                         return 0;
709 #endif
710                 /* Allocate memory for IV if needed */
711                 if ((arg > EVP_MAX_IV_LENGTH) && (arg > gctx->ivlen))
712                         {
713                         if (gctx->iv != c->iv)
714                                 OPENSSL_free(gctx->iv);
715                         gctx->iv = OPENSSL_malloc(arg);
716                         if (!gctx->iv)
717                                 return 0;
718                         }
719                 gctx->ivlen = arg;
720                 return 1;
721
722         case EVP_CTRL_GCM_SET_TAG:
723                 if (arg <= 0 || arg > 16 || c->encrypt)
724                         return 0;
725                 memcpy(c->buf, ptr, arg);
726                 gctx->taglen = arg;
727                 return 1;
728
729         case EVP_CTRL_GCM_GET_TAG:
730                 if (arg <= 0 || arg > 16 || !c->encrypt || gctx->taglen < 0)
731                         return 0;
732                 memcpy(ptr, c->buf, arg);
733                 return 1;
734
735         case EVP_CTRL_GCM_SET_IV_FIXED:
736                 /* Special case: -1 length restores whole IV */
737                 if (arg == -1)
738                         {
739                         memcpy(gctx->iv, ptr, gctx->ivlen);
740                         gctx->iv_gen = 1;
741                         return 1;
742                         }
743                 /* Fixed field must be at least 4 bytes and invocation field
744                  * at least 8.
745                  */
746                 if ((arg < 4) || (gctx->ivlen - arg) < 8)
747                         return 0;
748                 if (arg)
749                         memcpy(gctx->iv, ptr, arg);
750                 if (c->encrypt &&
751                         RAND_bytes(gctx->iv + arg, gctx->ivlen - arg) <= 0)
752                         return 0;
753                 gctx->iv_gen = 1;
754                 return 1;
755
756         case EVP_CTRL_GCM_IV_GEN:
757                 if (gctx->iv_gen == 0 || gctx->key_set == 0)
758                         return 0;
759                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
760                 if (arg <= 0 || arg > gctx->ivlen)
761                         arg = gctx->ivlen;
762                 memcpy(ptr, gctx->iv + gctx->ivlen - arg, arg);
763                 /* Invocation field will be at least 8 bytes in size and
764                  * so no need to check wrap around or increment more than
765                  * last 8 bytes.
766                  */
767                 ctr64_inc(gctx->iv + gctx->ivlen - 8);
768                 gctx->iv_set = 1;
769                 return 1;
770
771         case EVP_CTRL_GCM_SET_IV_INV:
772                 if (gctx->iv_gen == 0 || gctx->key_set == 0 || c->encrypt)
773                         return 0;
774                 memcpy(gctx->iv + gctx->ivlen - arg, ptr, arg);
775                 CRYPTO_gcm128_setiv(&gctx->gcm, gctx->iv, gctx->ivlen);
776                 gctx->iv_set = 1;
777                 return 1;
778
779         case EVP_CTRL_AEAD_TLS1_AAD:
780                 /* Save the AAD for later use */
781                 if (arg != 13)
782                         return 0;
783                 memcpy(c->buf, ptr, arg);
784                 gctx->tls_aad_len = arg;
785                         {
786                         unsigned int len=c->buf[arg-2]<<8|c->buf[arg-1];
787                         /* Correct length for explicit IV */
788                         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN;
789                         /* If decrypting correct for tag too */
790                         if (!c->encrypt)
791                                 len -= EVP_GCM_TLS_TAG_LEN;
792                         c->buf[arg-2] = len>>8;
793                         c->buf[arg-1] = len & 0xff;
794                         }
795                 /* Extra padding: tag appended to record */
796                 return EVP_GCM_TLS_TAG_LEN;
797
798         default:
799                 return -1;
800
801                 }
802         }
803
804 static int aes_gcm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
805                         const unsigned char *iv, int enc)
806         {
807         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
808         if (!iv && !key)
809                 return 1;
810         if (key)
811                 { do {
812 #ifdef BSAES_CAPABLE
813                 if (BSAES_CAPABLE)
814                         {
815                         AES_set_encrypt_key(key,ctx->key_len*8,&gctx->ks);
816                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
817                                         (block128_f)AES_encrypt);
818                         gctx->ctr = (ctr128_f)bsaes_ctr32_encrypt_blocks;
819                         break;
820                         }
821                 else
822 #endif
823 #ifdef VPAES_CAPABLE
824                 if (VPAES_CAPABLE)
825                         {
826                         vpaes_set_encrypt_key(key,ctx->key_len*8,&gctx->ks);
827                         CRYPTO_gcm128_init(&gctx->gcm,&gctx->ks,
828                                         (block128_f)vpaes_encrypt);
829                         gctx->ctr = NULL;
830                         break;
831                         }
832 #endif
833                 AES_set_encrypt_key(key, ctx->key_len * 8, &gctx->ks);
834                 CRYPTO_gcm128_init(&gctx->gcm, &gctx->ks, (block128_f)AES_encrypt);
835 #ifdef AES_CTR_ASM
836                 gctx->ctr = (ctr128_f)AES_ctr32_encrypt;
837 #else
838                 gctx->ctr = NULL;
839 #endif
840                 } while (0);
841
842                 /* If we have an iv can set it directly, otherwise use
843                  * saved IV.
844                  */
845                 if (iv == NULL && gctx->iv_set)
846                         iv = gctx->iv;
847                 if (iv)
848                         {
849                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
850                         gctx->iv_set = 1;
851                         }
852                 gctx->key_set = 1;
853                 }
854         else
855                 {
856                 /* If key set use IV, otherwise copy */
857                 if (gctx->key_set)
858                         CRYPTO_gcm128_setiv(&gctx->gcm, iv, gctx->ivlen);
859                 else
860                         memcpy(gctx->iv, iv, gctx->ivlen);
861                 gctx->iv_set = 1;
862                 gctx->iv_gen = 0;
863                 }
864         return 1;
865         }
866
867 /* Handle TLS GCM packet format. This consists of the last portion of the IV
868  * followed by the payload and finally the tag. On encrypt generate IV,
869  * encrypt payload and write the tag. On verify retrieve IV, decrypt payload
870  * and verify tag.
871  */
872
873 static int aes_gcm_tls_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
874                 const unsigned char *in, size_t len)
875         {
876         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
877         int rv = -1;
878         /* Encrypt/decrypt must be performed in place */
879         if (out != in || len < (EVP_GCM_TLS_EXPLICIT_IV_LEN+EVP_GCM_TLS_TAG_LEN))
880                 return -1;
881         /* Set IV from start of buffer or generate IV and write to start
882          * of buffer.
883          */
884         if (EVP_CIPHER_CTX_ctrl(ctx, ctx->encrypt ?
885                                 EVP_CTRL_GCM_IV_GEN : EVP_CTRL_GCM_SET_IV_INV,
886                                 EVP_GCM_TLS_EXPLICIT_IV_LEN, out) <= 0)
887                 goto err;
888         /* Use saved AAD */
889         if (CRYPTO_gcm128_aad(&gctx->gcm, ctx->buf, gctx->tls_aad_len))
890                 goto err;
891         /* Fix buffer and length to point to payload */
892         in += EVP_GCM_TLS_EXPLICIT_IV_LEN;
893         out += EVP_GCM_TLS_EXPLICIT_IV_LEN;
894         len -= EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
895         if (ctx->encrypt)
896                 {
897                 /* Encrypt payload */
898                 if (gctx->ctr)
899                         {
900                         if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
901                                                         in, out, len,
902                                                         gctx->ctr))
903                                 goto err;
904                         }
905                 else    {
906                         if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
907                                 goto err;
908                         }
909                 out += len;
910                 /* Finally write tag */
911                 CRYPTO_gcm128_tag(&gctx->gcm, out, EVP_GCM_TLS_TAG_LEN);
912                 rv = len + EVP_GCM_TLS_EXPLICIT_IV_LEN + EVP_GCM_TLS_TAG_LEN;
913                 }
914         else
915                 {
916                 /* Decrypt */
917                 if (gctx->ctr)
918                         {
919                         if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
920                                                         in, out, len,
921                                                         gctx->ctr))
922                                 goto err;
923                         }
924                 else    {
925                         if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
926                                 goto err;
927                         }
928                 /* Retrieve tag */
929                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf,
930                                         EVP_GCM_TLS_TAG_LEN);
931                 /* If tag mismatch wipe buffer */
932                 if (memcmp(ctx->buf, in + len, EVP_GCM_TLS_TAG_LEN))
933                         {
934                         OPENSSL_cleanse(out, len);
935                         goto err;
936                         }
937                 rv = len;
938                 }
939
940         err:
941         gctx->iv_set = 0;
942         gctx->tls_aad_len = -1;
943         return rv;
944         }
945
946 static int aes_gcm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
947                 const unsigned char *in, size_t len)
948         {
949         EVP_AES_GCM_CTX *gctx = ctx->cipher_data;
950         /* If not set up, return error */
951         if (!gctx->key_set)
952                 return -1;
953
954         if (gctx->tls_aad_len >= 0)
955                 return aes_gcm_tls_cipher(ctx, out, in, len);
956
957         if (!gctx->iv_set)
958                 return -1;
959         if (!ctx->encrypt && gctx->taglen < 0)
960                 return -1;
961         if (in)
962                 {
963                 if (out == NULL)
964                         {
965                         if (CRYPTO_gcm128_aad(&gctx->gcm, in, len))
966                                 return -1;
967                         }
968                 else if (ctx->encrypt)
969                         {
970                         if (gctx->ctr)
971                                 {
972                                 if (CRYPTO_gcm128_encrypt_ctr32(&gctx->gcm,
973                                                         in, out, len,
974                                                         gctx->ctr))
975                                         return -1;
976                                 }
977                         else    {
978                                 if (CRYPTO_gcm128_encrypt(&gctx->gcm, in, out, len))
979                                         return -1;
980                                 }
981                         }
982                 else
983                         {
984                         if (gctx->ctr)
985                                 {
986                                 if (CRYPTO_gcm128_decrypt_ctr32(&gctx->gcm,
987                                                         in, out, len,
988                                                         gctx->ctr))
989                                         return -1;
990                                 }
991                         else    {
992                                 if (CRYPTO_gcm128_decrypt(&gctx->gcm, in, out, len))
993                                         return -1;
994                                 }
995                         }
996                 return len;
997                 }
998         else
999                 {
1000                 if (!ctx->encrypt)
1001                         {
1002                         if (CRYPTO_gcm128_finish(&gctx->gcm,
1003                                         ctx->buf, gctx->taglen) != 0)
1004                                 return -1;
1005                         gctx->iv_set = 0;
1006                         return 0;
1007                         }
1008                 CRYPTO_gcm128_tag(&gctx->gcm, ctx->buf, 16);
1009                 gctx->taglen = 16;
1010                 /* Don't reuse the IV */
1011                 gctx->iv_set = 0;
1012                 return 0;
1013                 }
1014
1015         }
1016
1017 #define CUSTOM_FLAGS    (EVP_CIPH_FLAG_DEFAULT_ASN1 \
1018                 | EVP_CIPH_CUSTOM_IV | EVP_CIPH_FLAG_CUSTOM_CIPHER \
1019                 | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)
1020
1021 BLOCK_CIPHER_custom(NID_aes,128,1,12,gcm,GCM,
1022                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1023 BLOCK_CIPHER_custom(NID_aes,192,1,12,gcm,GCM,
1024                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1025 BLOCK_CIPHER_custom(NID_aes,256,1,12,gcm,GCM,
1026                 EVP_CIPH_FLAG_FIPS|EVP_CIPH_FLAG_AEAD_CIPHER|CUSTOM_FLAGS)
1027
1028 static int aes_xts_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1029         {
1030         EVP_AES_XTS_CTX *xctx = c->cipher_data;
1031         if (type != EVP_CTRL_INIT)
1032                 return -1;
1033         /* key1 and key2 are used as an indicator both key and IV are set */
1034         xctx->xts.key1 = NULL;
1035         xctx->xts.key2 = NULL;
1036         return 1;
1037         }
1038
1039 static int aes_xts_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1040                         const unsigned char *iv, int enc)
1041         {
1042         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1043         if (!iv && !key)
1044                 return 1;
1045
1046         if (key) do
1047                 {
1048                 xctx->stream = NULL;
1049                 /* key_len is two AES keys */
1050 #ifdef VPAES_CAPABLE
1051                 if (VPAES_CAPABLE)
1052                     {
1053                     if (enc)
1054                         {
1055                         vpaes_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1056                         xctx->xts.block1 = (block128_f)vpaes_encrypt;
1057                         }
1058                     else
1059                         {
1060                         vpaes_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1061                         xctx->xts.block1 = (block128_f)vpaes_decrypt;
1062                         }
1063
1064                 vpaes_set_encrypt_key(key + ctx->key_len/2,
1065                                                 ctx->key_len * 4, &xctx->ks2);
1066                 xctx->xts.block2 = (block128_f)vpaes_encrypt;
1067
1068                 xctx->xts.key1 = &xctx->ks1;
1069                 break;
1070                 }
1071 #endif
1072                 if (enc)
1073                         {
1074                         AES_set_encrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1075                         xctx->xts.block1 = (block128_f)AES_encrypt;
1076                         }
1077                 else
1078                         {
1079                         AES_set_decrypt_key(key, ctx->key_len * 4, &xctx->ks1);
1080                         xctx->xts.block1 = (block128_f)AES_decrypt;
1081                         }
1082
1083                 AES_set_encrypt_key(key + ctx->key_len/2,
1084                                                 ctx->key_len * 4, &xctx->ks2);
1085                 xctx->xts.block2 = (block128_f)AES_encrypt;
1086
1087                 xctx->xts.key1 = &xctx->ks1;
1088                 } while (0);
1089
1090         if (iv)
1091                 {
1092                 xctx->xts.key2 = &xctx->ks2;
1093                 memcpy(ctx->iv, iv, 16);
1094                 }
1095
1096         return 1;
1097         }
1098
1099 static int aes_xts_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1100                 const unsigned char *in, size_t len)
1101         {
1102         EVP_AES_XTS_CTX *xctx = ctx->cipher_data;
1103         if (!xctx->xts.key1 || !xctx->xts.key2)
1104                 return 0;
1105         if (!out || !in)
1106                 return 0;
1107 #ifdef OPENSSL_FIPS
1108         /* Requirement of SP800-38E */
1109         if (FIPS_module_mode() && !(ctx->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW) &&
1110                         (len > (1UL<<20)*16))
1111                 {
1112                 EVPerr(EVP_F_AES_XTS_CIPHER, EVP_R_TOO_LARGE);
1113                 return 0;
1114                 }
1115 #endif
1116         if (xctx->stream)
1117                 (*xctx->stream)(in, out, len,
1118                                 xctx->xts.key1, xctx->xts.key2, ctx->iv);
1119         else if (CRYPTO_xts128_encrypt(&xctx->xts, ctx->iv, in, out, len,
1120                                                                 ctx->encrypt))
1121                 return 0;
1122         return 1;
1123         }
1124
1125 #define aes_xts_cleanup NULL
1126
1127 #define XTS_FLAGS       (EVP_CIPH_FLAG_DEFAULT_ASN1 | EVP_CIPH_CUSTOM_IV \
1128                          | EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CTRL_INIT)
1129
1130 BLOCK_CIPHER_custom(NID_aes,128,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1131 BLOCK_CIPHER_custom(NID_aes,256,1,16,xts,XTS,EVP_CIPH_FLAG_FIPS|XTS_FLAGS)
1132
1133 static int aes_ccm_ctrl(EVP_CIPHER_CTX *c, int type, int arg, void *ptr)
1134         {
1135         EVP_AES_CCM_CTX *cctx = c->cipher_data;
1136         switch (type)
1137                 {
1138         case EVP_CTRL_INIT:
1139                 cctx->key_set = 0;
1140                 cctx->iv_set = 0;
1141                 cctx->L = 8;
1142                 cctx->M = 12;
1143                 cctx->tag_set = 0;
1144                 cctx->len_set = 0;
1145                 return 1;
1146
1147         case EVP_CTRL_CCM_SET_IVLEN:
1148                 arg = 15 - arg;
1149         case EVP_CTRL_CCM_SET_L:
1150                 if (arg < 2 || arg > 8)
1151                         return 0;
1152                 cctx->L = arg;
1153                 return 1;
1154
1155         case EVP_CTRL_CCM_SET_TAG:
1156                 if ((arg & 1) || arg < 4 || arg > 16)
1157                         return 0;
1158                 if ((c->encrypt && ptr) || (!c->encrypt && !ptr))
1159                         return 0;
1160                 if (ptr)
1161                         {
1162                         cctx->tag_set = 1;
1163                         memcpy(c->buf, ptr, arg);
1164                         }
1165                 cctx->M = arg;
1166                 return 1;
1167
1168         case EVP_CTRL_CCM_GET_TAG:
1169                 if (!c->encrypt || !cctx->tag_set)
1170                         return 0;
1171                 if(!CRYPTO_ccm128_tag(&cctx->ccm, ptr, (size_t)arg))
1172                         return 0;
1173                 cctx->tag_set = 0;
1174                 cctx->iv_set = 0;
1175                 cctx->len_set = 0;
1176                 return 1;
1177
1178         default:
1179                 return -1;
1180
1181                 }
1182         }
1183
1184 static int aes_ccm_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
1185                         const unsigned char *iv, int enc)
1186         {
1187         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1188         if (!iv && !key)
1189                 return 1;
1190         if (key) do
1191                 {
1192 #ifdef VPAES_CAPABLE
1193                 if (VPAES_CAPABLE)
1194                         {
1195                         vpaes_set_encrypt_key(key, ctx->key_len*8, &cctx->ks);
1196                         CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1197                                         &cctx->ks, (block128_f)vpaes_encrypt);
1198                         cctx->key_set = 1;
1199                         break;
1200                         }
1201 #endif
1202                 AES_set_encrypt_key(key, ctx->key_len * 8, &cctx->ks);
1203                 CRYPTO_ccm128_init(&cctx->ccm, cctx->M, cctx->L,
1204                                         &cctx->ks, (block128_f)AES_encrypt);
1205                 cctx->str = NULL;
1206                 cctx->key_set = 1;
1207                 } while (0);
1208         if (iv)
1209                 {
1210                 memcpy(ctx->iv, iv, 15 - cctx->L);
1211                 cctx->iv_set = 1;
1212                 }
1213         return 1;
1214         }
1215
1216 static int aes_ccm_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
1217                 const unsigned char *in, size_t len)
1218         {
1219         EVP_AES_CCM_CTX *cctx = ctx->cipher_data;
1220         CCM128_CONTEXT *ccm = &cctx->ccm;
1221         /* If not set up, return error */
1222         if (!cctx->iv_set && !cctx->key_set)
1223                 return -1;
1224         if (!ctx->encrypt && !cctx->tag_set)
1225                 return -1;
1226         if (!out)
1227                 {
1228                 if (!in)
1229                         {
1230                         if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L,len))
1231                                 return -1;
1232                         cctx->len_set = 1;
1233                         return len;
1234                         }
1235                 /* If have AAD need message length */
1236                 if (!cctx->len_set && len)
1237                         return -1;
1238                 CRYPTO_ccm128_aad(ccm, in, len);
1239                 return len;
1240                 }
1241         /* EVP_*Final() doesn't return any data */
1242         if (!in)
1243                 return 0;
1244         /* If not set length yet do it */
1245         if (!cctx->len_set)
1246                 {
1247                 if (CRYPTO_ccm128_setiv(ccm, ctx->iv, 15 - cctx->L, len))
1248                         return -1;
1249                 cctx->len_set = 1;
1250                 }
1251         if (ctx->encrypt)
1252                 {
1253                 if (cctx->str ? CRYPTO_ccm128_encrypt_ccm64(ccm, in, out, len,
1254                                                 cctx->str) :
1255                                 CRYPTO_ccm128_encrypt(ccm, in, out, len))
1256                         return -1;
1257                 cctx->tag_set = 1;
1258                 return len;
1259                 }
1260         else
1261                 {
1262                 int rv = -1;
1263                 if (cctx->str ? !CRYPTO_ccm128_decrypt_ccm64(ccm, in, out, len,
1264                                                 cctx->str) :
1265                                 !CRYPTO_ccm128_decrypt(ccm, in, out, len))
1266                         {
1267                         unsigned char tag[16];
1268                         if (CRYPTO_ccm128_tag(ccm, tag, cctx->M))
1269                                 {
1270                                 if (!memcmp(tag, ctx->buf, cctx->M))
1271                                         rv = len;
1272                                 }
1273                         }
1274                 if (rv == -1)
1275                         OPENSSL_cleanse(out, len);
1276                 cctx->iv_set = 0;
1277                 cctx->tag_set = 0;
1278                 cctx->len_set = 0;
1279                 return rv;
1280                 }
1281
1282         }
1283
1284 #define aes_ccm_cleanup NULL
1285
1286 BLOCK_CIPHER_custom(NID_aes,128,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1287 BLOCK_CIPHER_custom(NID_aes,192,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1288 BLOCK_CIPHER_custom(NID_aes,256,1,12,ccm,CCM,EVP_CIPH_FLAG_FIPS|CUSTOM_FLAGS)
1289
1290 #endif